Operating System:

[MAC]

Published:

24 January 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0240
       Multiple vulnerabilities have been identified in Apple Safari
                              24 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple Safari
Publisher:         Apple
Operating System:  OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4096 CVE-2018-4089 CVE-2018-4088

Reference:         ESB-2018.0236

Original Bulletin: 
   https://support.apple.com/en-au/HT208475

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

APPLE-SA-2018-1-23-5 Safari 11.0.3

Safari 11.0.3 is now available and addresses the following:

WebKit
Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and
macOS High Sierra 10.13.3
Impact: Processing maliciously crafted web content may lead to
arbitrary code execution
Description: Multiple memory corruption issues were addressed with
improved memory handling.
CVE-2018-4088: Jeonghoon Shin of Theori
CVE-2018-4089: Ivan Fratric of Google Project Zero
CVE-2018-4096: found by OSS-Fuzz

Installation note:

Safari 11.0.3 may be obtained from the Mac App Store.

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=aOVD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vSRH
-----END PGP SIGNATURE-----